ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The mission of the University of Michigan is to serve the people of Michigan and the world through preeminence in creating, communicating, preserving, and applying knowledge, art, and academic values, and in developing leaders and citizens who will challenge the present and enrich the future. Why Work at Michigan? Being part of something greater, of serving a larger mission of discovery and care — that's the heart of what drives people to work at Michigan. In some way, great or small, every person here helps to advance this world-class institution. It's adding a purpose to your profession. Work at Michigan and become a victor for the greater good.

University of Michigan A.I CyberSecurity Scoring

UM

Company Details

Linkedin ID:

university-of-michigan

Employees number:

37,146

Number of followers:

757,139

NAICS:

6113

Industry Type:

Higher Education

Homepage:

umich.edu

IP Addresses:

185

Company ID:

UNI_1743929

Scan Status:

Completed

AI scoreUM Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/university-of-michigan.jpeg
UM Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreUM Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/university-of-michigan.jpeg
UM Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

UM Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
University of MichiganBreach8543/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Former University of Michigan assistant football coach Matthew Weiss was indicted on charges of hacking into student athlete databases, affecting over 150,000 people. Targeting primarily female athletes, he accessed personal information, medical records, and private photographs from more than 100 colleges and universities. Weiss also cracked encryption to gain unauthorized elevated access, and exploited university authentication processes.

University of MichiganCyber Attack60208/2023
Rankiteo Explanation :
Attack limited on finance or reputation

Description: The University of Michigan experiencing a cyberattack after that it has severed its ties to the internet and cut off access to some systems. They did this to provide our information technology staff the room they needed to handle the problem in the safest way possible. While working round-the-clock, the crew has already succeeded in regaining access to some systems.

University of Michigan
Breach
Severity: 85
Impact: 4
Seen: 3/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Former University of Michigan assistant football coach Matthew Weiss was indicted on charges of hacking into student athlete databases, affecting over 150,000 people. Targeting primarily female athletes, he accessed personal information, medical records, and private photographs from more than 100 colleges and universities. Weiss also cracked encryption to gain unauthorized elevated access, and exploited university authentication processes.

University of Michigan
Cyber Attack
Severity: 60
Impact: 2
Seen: 08/2023
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: The University of Michigan experiencing a cyberattack after that it has severed its ties to the internet and cut off access to some systems. They did this to provide our information technology staff the room they needed to handle the problem in the safest way possible. While working round-the-clock, the crew has already succeeded in regaining access to some systems.

Ailogo

UM Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for UM

Incidents vs Higher Education Industry Average (This Year)

University of Michigan has 38.89% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

University of Michigan has 56.25% more incidents than the average of all companies with at least one recorded incident.

Incident Types UM vs Higher Education Industry Avg (This Year)

University of Michigan reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — UM (X = Date, Y = Severity)

UM cyber incidents detection timeline including parent company and subsidiaries

UM Company Subsidiaries

SubsidiaryImage

The mission of the University of Michigan is to serve the people of Michigan and the world through preeminence in creating, communicating, preserving, and applying knowledge, art, and academic values, and in developing leaders and citizens who will challenge the present and enrich the future. Why Work at Michigan? Being part of something greater, of serving a larger mission of discovery and care — that's the heart of what drives people to work at Michigan. In some way, great or small, every person here helps to advance this world-class institution. It's adding a purpose to your profession. Work at Michigan and become a victor for the greater good.

Loading...
similarCompanies

UM Similar Companies

University of Iowa

From the health sciences to the arts, our aim is to provide a diverse and technologically advanced community where all can work together to achieve excellence. On our beautiful campus spanning the Iowa River, our faculty and staff enjoy access to an array of cultural, educational, and recreational a

University of South Africa/Universiteit van Suid-Afrika

The University of South Africa is a comprehensive, open learning and distance education institution. We produce graduates who have what it takes to succeed at open distance learning: diligence, determination and commitment. Our graduates go on to make significant contributions to society and assist

University of Pennsylvania

The University of Pennsylvania is one of the oldest universities in America and, as a member of the Ivy League, one of the most prestigious institutions of higher learning in all the world. Penn is home to 12 schools including the School of Arts and Sciences, the School of Nursing, the School of Eng

UC San Diego

Recognized as one of the top 15 research universities worldwide, our culture of collaboration sparks discoveries that advance society and drive economic impact. Everything we do is dedicated to ensuring our students have the opportunity to become changemakers, equipped with the multidisciplinary too

Vanderbilt University

Vanderbilt University is a top-ranked teaching and research university in Nashville, Tennessee. Powered by collaboration. Follow Vanderbilt on Facebook, Twitter, TikTok and Instagram @VanderbiltU. See more Vanderbilt social media at https://social.vanderbilt.edu/ Located in Nashville, Tenn., and o

Boston University School of Public Health

Ranked in the top 10 schools and programs of public health in the world by US News and World Report, Boston University School of Public Health provides the opportunity to engage in world-renowned research, scholarship, social justice, and public health practice. Founded in 1976, BUSPH offers master

University of Delaware

The University of Delaware - a state assisted, privately chartered institution - is a Land Grant, Sea Grant, Space Grant and Carnegie Research University (very high research activity). The University, with origins in 1743, was chartered by the State of Delaware in 1833. A Women's College was opened

UCLA offers a combination that’s rare, especially among public research universities. The breadth, depth and inspired excellence among academic programs—from the visual and performing arts to the humanities, social sciences, STEM disciplines and health sciences—add up to endless opportunity. The loc

University of Southern California

The University of Southern California is a leading private research university located in Los Angeles, the capital of the Pacific Rim. This is the official LinkedIn presence for the University of Southern California. This account is managed and mediated by the staff of USC University Communications

newsone

UM CyberSecurity News

November 21, 2025 04:39 AM
UM-Flint tops in cybersecurity online program

University of Michigan – Flint is being recognized for leading Michigan in training the next generation of cybersecurity experts.

October 16, 2025 07:00 AM
UMich Board of Regents discusses cybersecurity, Big Ten financial deal and OSCR appeals board

“For those of us with trans kids, whom we love, support and fight every day to keep healthy and safe, your Aug. 25 announcement was a...

September 29, 2025 07:00 AM
FBI cyber leader headlines WMU cybersecurity summit

FBI cyber leader headlines WMU cybersecurity summit ... KALAMAZOO, Mich.—Emerging cyber threats, strategic leadership and practical defense...

September 16, 2025 07:00 AM
South Lyon Schools closed for second day after cyberattack

South Lyon Schools officials said classes were suspended for a second day on Tuesday due to a cyber attack on the district's computer...

September 12, 2025 06:23 AM
WMU's 4th Annual Cybersecurity Summit

Western Michigan University's Office of Information Technology invites you to the 4th Annual Cybersecurity Summit — a full-day event designed to engage...

September 05, 2025 01:15 PM
Michigan’s cybersecurity leaders are pursuing a “culture change” for diversity in their field

Several local initiatives are paving the way to eliminate barriers and attract more women and people of color to rewarding cybersecurity careers.

July 18, 2025 07:00 AM
Cyber Defenders Camp teaches high schoolers about cybersecurity

Twenty high school students spent the week at Northern Michigan University learning about the basics of cybersecurity. It's called the Cyber Defenders Summer...

July 09, 2025 07:00 AM
Cybersecurity student is unlocking opportunities and finding success

Aus Al Rasbi solidify his decision to pursue a bachelor's degree in cybersecurity at Western Michigan University.

July 08, 2025 07:00 AM
Students place second in international cybersecurity competition

A team of four Western Michigan University students placed second in the undergraduate division of the 2025 Social Engineering competition at Temple University...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

UM CyberSecurity History Information

Official Website of University of Michigan

The official website of University of Michigan is https://umich.edu/.

University of Michigan’s AI-Generated Cybersecurity Score

According to Rankiteo, University of Michigan’s AI-generated cybersecurity score is 745, reflecting their Moderate security posture.

How many security badges does University of Michigan’ have ?

According to Rankiteo, University of Michigan currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does University of Michigan have SOC 2 Type 1 certification ?

According to Rankiteo, University of Michigan is not certified under SOC 2 Type 1.

Does University of Michigan have SOC 2 Type 2 certification ?

According to Rankiteo, University of Michigan does not hold a SOC 2 Type 2 certification.

Does University of Michigan comply with GDPR ?

According to Rankiteo, University of Michigan is not listed as GDPR compliant.

Does University of Michigan have PCI DSS certification ?

According to Rankiteo, University of Michigan does not currently maintain PCI DSS compliance.

Does University of Michigan comply with HIPAA ?

According to Rankiteo, University of Michigan is not compliant with HIPAA regulations.

Does University of Michigan have ISO 27001 certification ?

According to Rankiteo,University of Michigan is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of University of Michigan

University of Michigan operates primarily in the Higher Education industry.

Number of Employees at University of Michigan

University of Michigan employs approximately 37,146 people worldwide.

Subsidiaries Owned by University of Michigan

University of Michigan presently has no subsidiaries across any sectors.

University of Michigan’s LinkedIn Followers

University of Michigan’s official LinkedIn profile has approximately 757,139 followers.

NAICS Classification of University of Michigan

University of Michigan is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

University of Michigan’s Presence on Crunchbase

No, University of Michigan does not have a profile on Crunchbase.

University of Michigan’s Presence on LinkedIn

Yes, University of Michigan maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/university-of-michigan.

Cybersecurity Incidents Involving University of Michigan

As of November 27, 2025, Rankiteo reports that University of Michigan has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

University of Michigan has an estimated 14,032 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at University of Michigan ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.

How does University of Michigan detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with severed internet ties, containment measures with cut off access to some systems, and recovery measures with regained access to some systems..

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: University of Michigan Cyberattack

Description: The University of Michigan experienced a cyberattack, leading to the severing of its ties to the internet and cutting off access to some systems. This was done to allow the information technology staff to handle the problem safely. The crew has regained access to some systems while working round-the-clock.

Type: Cyberattack

Incident : Data Breach

Title: Data Breach at University of Michigan and Other Institutions

Description: Former University of Michigan assistant football coach Matthew Weiss was indicted on charges of hacking into student athlete databases, affecting over 150,000 people. Targeting primarily female athletes, he accessed personal information, medical records, and private photographs from more than 100 colleges and universities. Weiss also cracked encryption to gain unauthorized elevated access, and exploited university authentication processes.

Type: Data Breach

Attack Vector: Hacking, Encryption Cracking, Unauthorized Access

Vulnerability Exploited: Weaknesses in university authentication processes

Threat Actor: Matthew Weiss

Motivation: Unauthorized access to personal information

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Student athlete databases.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyberattack UNI2574923

Systems Affected: Some systems

Operational Impact: Internet access severed

Incident : Data Breach UNI002032125

Data Compromised: Personal information, Medical records, Private photographs

Legal Liabilities: Indictment on charges of hacking

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Medical Records, Private Photographs and .

Which entities were affected by each incident ?

Incident : Cyberattack UNI2574923

Entity Name: University of Michigan

Entity Type: Educational Institution

Industry: Education

Location: Michigan, USA

Incident : Data Breach UNI002032125

Entity Name: University of Michigan

Entity Type: University

Industry: Education

Location: United States

Customers Affected: 150000

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyberattack UNI2574923

Containment Measures: Severed internet tiesCut off access to some systems

Recovery Measures: Regained access to some systems

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach UNI002032125

Type of Data Compromised: Personal information, Medical records, Private photographs

Number of Records Exposed: 150000

Sensitivity of Data: High

Data Encryption: Yes, but cracked

Personally Identifiable Information: Yes

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by severed internet ties, cut off access to some systems and .

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Regained access to some systems, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach UNI002032125

Legal Actions: Indictment on charges of hacking

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Indictment on charges of hacking.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach UNI002032125

Entry Point: Student athlete databases

High Value Targets: Female athletes

Data Sold on Dark Web: Female athletes

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach UNI002032125

Root Causes: Weaknesses in university authentication processes

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Matthew Weiss.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personal information, Medical records, Private photographs and .

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Severed internet tiesCut off access to some systems.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Private photographs, Personal information and Medical records.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 150.0.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Indictment on charges of hacking.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Student athlete databases.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=university-of-michigan' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge